Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-01-31 CVE-2014-8140 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.
local
low complexity
unzip-project redhat CWE-787
7.8
2020-01-31 CVE-2014-8139 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the CRC32 verification in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command.
local
low complexity
unzip-project redhat CWE-787
7.8
2020-01-31 CVE-2020-5234 Out-of-bounds Write vulnerability in Messagepack
MessagePack for C# and Unity before version 1.9.11 and 2.1.90 has a vulnerability where untrusted data can lead to DoS attack due to hash collisions and stack overflow.
network
low complexity
messagepack CWE-787
6.8
2020-01-30 CVE-2020-8442 Out-of-bounds Write vulnerability in Ossec
In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for log analysis (ossec-analysisd) is vulnerable to a heap-based buffer overflow in the rootcheck decoder component via an authenticated client.
network
low complexity
ossec CWE-787
6.5
2020-01-29 CVE-2019-18634 Out-of-bounds Write vulnerability in multiple products
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process.
local
low complexity
sudo-project debian CWE-787
7.8
2020-01-28 CVE-2020-8112 Out-of-bounds Write vulnerability in multiple products
opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.
network
low complexity
uclouvain debian CWE-787
8.8
2020-01-27 CVE-2019-17094 Out-of-bounds Write vulnerability in Belkin Wemo Insight Switch Firmware
A Stack-based Buffer Overflow vulnerability in libbelkin_api.so component of Belkin WeMo Insight Switch firmware allows a local attacker to obtain code execution on the device.
local
low complexity
belkin CWE-787
7.2
2020-01-27 CVE-2015-0242 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the *printf function implementations in PostgreSQL before 9.0.19, 9.1.x before 9.1.15, 9.2.x before 9.2.10, 9.3.x before 9.3.6, and 9.4.x before 9.4.1, when running on a Windows system, allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via a floating point number with a large precision, as demonstrated by using the to_char function.
network
low complexity
postgresql microsoft debian CWE-787
6.5
2020-01-27 CVE-2013-5659 Out-of-bounds Write vulnerability in Info-Zip WIZ 5.0.3
Wiz 5.0.3 has a user mode write access violation
network
low complexity
info-zip CWE-787
5.0
2020-01-27 CVE-2013-3492 Out-of-bounds Write vulnerability in Xnview 2.03
XnView 2.03 has a stack-based buffer overflow vulnerability
network
low complexity
xnview CWE-787
7.5